U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2023-25136 Detail

Description

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible."


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2023/02/13/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/02/22/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/02/22/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/02/23/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/03/06/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2023/03/09/2 Mailing List  Third Party Advisory 
https://bugzilla.mindrot.org/show_bug.cgi?id=3522 Exploit  Issue Tracking  Third Party Advisory 
https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/017_sshd.patch.sig Patch  Vendor Advisory 
https://github.com/openssh/openssh-portable/commit/486c4dc3b83b4b67d663fb0fa62bc24138ec3946 Patch  Third Party Advisory 
https://jfrog.com/blog/openssh-pre-auth-double-free-cve-2023-25136-writeup-and-proof-of-concept/ Exploit  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JGAUIXJ3TEKCRKVWFQ6GDAGQFTIIGQQP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7LKQDFZWKYHQ65TBSH2X2HJQ4V2THS3/
https://news.ycombinator.com/item?id=34711565 Issue Tracking  Third Party Advisory 
https://security.gentoo.org/glsa/202307-01 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20230309-0003/ Third Party Advisory 
https://www.openwall.com/lists/oss-security/2023/02/02/2 Exploit  Mailing List  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-415 Double Free cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

18 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-25136
NVD Published Date:
02/03/2023
NVD Last Modified:
02/27/2024
Source:
MITRE